As 2025 draws to a close, I’m taking a moment to reflect on what turned out to be one of my most productive years in code. From major releases to entirely new projects, this year saw significant evolution across my DFIR toolkit—driven by real-world incident response needs, classroom teaching experiences, and late-night tinkering sessions fueled by good bourbon and better puzzles.
What started as continuing work on CyberPipe evolved into a year of substantial innovation: creating MalChela for YARA and malware analysis, building a portable Raspberry Pi forensics platform, developing automated timeline generation workflows, and crafting specialized utilities that solve specific problems I encountered in the field. Each tool represents not just lines of code, but practical solutions to challenges that digital forensics and incident response professionals face daily.
Whether you’re a seasoned forensic analyst, an incident responder building your toolkit, or a student just getting started in DFIR, my hope is that these open-source projects make your work a little easier and a lot more efficient. All tools remain freely available on GitHub, because I believe the best way to advance our field is to share knowledge and capabilities openly.
Here’s what kept me busy in 2025:
MalChela – YARA & Malware Analysis Toolkit (Rust)
My flagship project that evolved significantly throughout 2025:
March: Initial release – Combined 10 programs into one Rust workspace for YARA and malware analysis
May: v2.2 “REMnux Release” – Native support for REMnux, integrations with Volatility3, Tshark, YARA-X
June: v3.0 – Major update introducing Case Management system, FileMiner (replacing MismatchMiner), and tool suggestion capabilities based on file characteristics
July: v3.0.1 – Refinements to mStrings, improved MITRE mappings, “Select All” functionality, optimizations for running on Toby
Rust-based malware analysis toolkit combining YARA scanning, file analysis, hash generation, string extraction with MITRE ATT&CK mapping, and automated malware sample extraction from password-protected archives
Multiple specialized utilities including mzhash/xmzhash for corpus generation, file type mismatch detection, entropy analysis, PE structure examination, and fuzzy hashing capabilities
Integrated threat intelligence with VirusTotal and Malware Bazaar API support, NSRL database queries for known-good file filtering, and Sigma rule application for IOC identification
Case management system (v3.0) featuring unified tracking of files, tools, and notes in case.yaml format with auto-saved outputs, tagging, search functionality, and VS Code integration
Extensible architecture supporting custom tool integration via tools.yamlconfiguration, enhanced support for Volatility 3, TShark, and YARA-X, with both GUI and CLI modes (WSL2-compatible on Windows)
October: v5.2 – Improved collection methods with dual disk space validation, SHA-256 hashing of artifacts, single-file reporting, network collection simplification
November: v5.3 – Critical PowerShell 5.1 compatibility fixes, dual validation logic, enhanced reliability across all PowerShell environments
November: CyberPipe-Timeliner – New companion project to CyberPipe that automates the workflow from Magnet Response collections to unified forensic timelines using Eric Zimmerman’s EZ Tools and ForensicTimeliner
July: Released Toby – A compact forensics toolkit built on Raspberry Pi Zero 2 W running customized Kali Linux, designed for headless operation via SSH/VNC, perfect for field analysis and malware triage
July: Toby-Find – Terminal-based command-line helper tool for discovering CLI forensics tools in KALI and REMnux environments, created initially for university teaching
August: Released Crabwise – A lightweight USB benchmarking tool that measures true read/write speeds of USB devices for forensic workflows. Tests write throughput with pseudo-random data and read performance under uncached conditions. Includes logging functionality to track performance across different cables, hubs, and connection paths, helping forensic investigators optimize their hardware setups.
All projects are available on my GitHub at github.com/dwmetz, with detailed documentation on bakerstreetforensics.com. My goal is making DFIR and malware analysis more accessible, automated, and efficient for incident responders and forensic analysts.
Whether teaching, investigating, or tinkering on the road, there’s an undeniable appeal to a device that’s self-contained, headless, and versatile enough to support forensic analysis, malware triage, and field acquisition. That idea became the seed for Toby — a Raspberry Pi Zero 2 W–based micro-rig that can be managed from an iPad or mobile device.
It started off with a “what could I do with at Raspberry Pi” and the final result: a fully functional, go-anywhere forensics toolkit that fits in the palm of your hand, carefully packed into a Grid-It travel kit and loaded with purpose.
Why Build Toby?
Toby wasn’t born from necessity. It came from a blend of curiosity, constraint, and the spirit of joyful overengineering. The goal wasn’t just to get Kali Linux running on a Pi — that’s been done. The challenge was in how much capability could be packed into a minimalist footprint without compromising on control, security, or style.
Some driving goals from the outset:
Headless-first: Must be operable via SSH, or VNC — no screen needed.
Kali-based: Full access to familiar forensic and pentest tooling.
Discreet and functional: Everything should be secure, practical, and stowable.
Modular connectivity: USB OTG, video capture, remote keyboard/mouse, and VPN support all needed to be viable.
Portable power: Run from a battery pack for field ops or demo use without dependency on AC power.
Hardware Selection
Raspberry Pi Zero 2 W
The Pi Zero 2 W hits a sweet spot. It has enough power to run full Kali and perform triage analysis, especially with swap and careful headless tuning. It supports USB OTG and can be powered over micro-USB, making it ideal for lightweight builds.
Grid-It Travel Kit: The Physical Layout
Instead of housing the components in a fixed enclosure, I opted for flexibility: a Grid-It organizer sleeve. It allows each cable and tool to remain accessible and secured via elastic straps — perfect for quick swaps or field reconfiguration.
The current loadout includes:
Raspberry Pi Zero 2 W
HDMI mini to full adapter (for display recovery if needed)
USB micro to USB-C adapter combo (for powering Pi from laptop, iPad, or battery pack)
Anker battery pack (portable, long runtime)
Wireless keyboard (compact; paired via Bluetooth or USB receiver)
USB capture device (used for teaching, demoing webcam/VNC sessions)
Short USB OTG cable
The setup is light, self-contained, and TSA-friendly — a true digital go-bag for the forensically inclined.
Portable Power
Toby can be powered from the USB port of an iPad or from a battery pack or AC adapter, making it extremely flexible for field use.
Toby powered from iPad Pro
Toby powered from portable battery
Software
The OS is a clean, headless Kali Linux image configured specifically for ARM on the Pi Zero 2 W. Rather than trying to turn it into a desktop experience (even though it can), it boots fast, runs lean, and drops me directly into a terminal where I can get to work — whether over SSH or local keyboard.
Core Components:
• Base image: Raspbian (Debian-based) with Kali tools manually installed
Metapackages:
kali-linux-forensic
kali-linux-desktop
core/default Kali utilities and command-line tools, incrementally layered until the system was functionally equivalent to a full Kali install (minus unnecessary services)
One of Toby’s handiest features isn’t a tool you run—it’s a tool to remember tools. toby-find is a simple but powerful command-line helper built into the system. It gives you fast access to a curated list of CLI forensics tools available on Toby, along with short descriptions and usage tips.
It’s like having a searchable cheat sheet, always available—perfect for field use when memory is fuzzy or connectivity is limited.
toby-find utility
What It Does
When you run:
toby-find [keyword]
it will search the help file for any tool(s) mentioning the keyword in name or description, and provide back a simple command syntax for each tool.
Example:
dwmetz@toby:~$ toby-find strings
Tool: mstrings
Description: Extracts printable strings from files and maps them to MITRE ATT&CK techniques.
Example: mstrings suspicious.exe
Category: Malware
--------------------------------------------------
Tool: strings_to_yara
Description: Generates a basic YARA rule from strings gathered manually or via mstrings.
Example: strings_to_yara
Category: Malware
--------------------------------------------------
Tool: floss
Description: Extracts obfuscated strings from malware binaries.
Example: floss suspicious.exe
Category: Forensics
--------------------------------------------------
Tool: rephrase
Description: Analyzes and reformats strings from documents or binaries.
Example: rephrase input.txt
Category: Forensics
--------------------------------------------------
Installed Tools:
Many of the tools are native to Kali, but some, including MalChela, were compiled manually or added through custom scripts. (Bold == MalChela tools or custom scripts.)
Tool Name
Description
bat
Cat replacement with syntax highlighting and Git integration.
binwalk
Scans binaries for embedded files and executable code.
bulk_extractor
Extracts artifacts like emails and credit card numbers from disk images.
combine_yara
Combines multiple YARA rule files into a single merged rule set.
dff
Digital Forensics Framework with CLI and GUI modes.
dig
Performs DNS lookups to retrieve domain IPs and records.
exiftool
Displays metadata from images, PDFs, and other file types.
extract_samples
Extracts files from password-protected ZIP and RAR archives.
fileanalyzer
Analyzes file metadata, headers, and hashes to assist triage and detection.
fileminer
Recursively scans a directory for files of interest based on extensions and type.
floss
Extracts obfuscated strings from malware binaries.
foremost
Recovers deleted files from disk images using file carving.
hashcheck
Computes multiple cryptographic hashes and prints them side-by-side.
hashdeep
Generates and verifies file hashes for entire directories.
hashit
Quickly generate MD5, SHA1, SHA256, and SHA512 hashes of a file.
htop
Interactive system monitor showing real-time process usage.
ipcalc
Performs subnet calculations for IP ranges.
ipstatus
Shows interface configuration and public IP address.
malchela
Main CLI launcher for the MalChela forensic toolkit, with a menu-driven interface.
malhash
Looks up file hashes using VirusTotal and MalwareBazaar.
mosh
SSH replacement that maintains session state during roaming.
mstrings
Extracts printable strings from files and maps them to MITRE ATT&CK techniques.
mzcount
Tallies file extensions and MIME types in a directory.
mzhash
Recursively hash all files in a directory using MD5.
ncdu
Disk usage analyzer with an interactive interface.
nmap
Performs host discovery and port scanning on a network.
nsrlquery
Checks file hashes against the National Software Reference Library.
p0f
Performs passive OS fingerprinting from live network traffic.
reglookup
Queries Windows Registry hives from the command line.
regripper
Extracts and parses registry artifacts using Perl-based plugins.
rephrase
Analyzes and reformats strings from documents or binaries.
rifiuti2
Parses Windows Recycle Bin INFO2 files for forensic analysis.
rkhunter
Scans the system for known rootkits and suspicious behavior.
rsakeyfind
Searches RAM dumps for RSA private key patterns.
safecopy
Recovers data from damaged or unstable storage media.
samdump2
Extracts password hashes from Windows SAM files.
scalpel
Performs file carving on disk images using headers/footers.
screen
Terminal window manager similar to tmux.
scrounge-ntfs
Recovers deleted files from NTFS file systems.
speed
Performs a network speed test from the command line.
ssh
Standard secure shell for remote command-line access.
Generates a basic YARA rule from strings gathered manually or via mstrings.
tcpdump
Captures and displays raw network packets in real time.
tmux
Terminal multiplexer for managing multiple sessions.
toby-find
Lists available tools and examples installed on the Toby system.
truecrack
Attempts to brute-force passwords for TrueCrypt volumes.
tshark
Terminal version of Wireshark for packet capture and filtering.
undbx
Extracts messages from Outlook Express DBX mailboxes.
unar
Extracts files from .rar and other archives.
unhide
Detects hidden processes and tasks in Linux systems.
upx
Compresses or decompresses executable files.
uptime
Displays system uptime and load averages.
vinetto
Parses thumbnail caches from Internet Explorer and Firefox.
vnc-off
Stops the running VNC session.
vnc-on
Starts a VNC server session for remote desktop access.
volatility3
Memory forensics framework for analyzing RAM dumps.
vpn-off
Stops the active OpenVPN session.
vpn-on
Starts the OpenVPN client using the configured lab connection.
winregfs
Mounts Windows Registry hives as a read-only virtual filesystem.
xmount
Converts between forensic image formats (e.g. EWF to RAW).
xmzhash
Recursively hash all files in a directory using MD5, SHA1, and SHA256.
This setup enables lightweight static analysis, file triage, memory inspection, and network capture — all from a Pi that fits in a Altoids case.
Build Process (Step by Step)
1. Flashing and First Boot
Using the Raspberry Pi Imager, I selected the ARM64 Raspbian image, added SSH and Wi-Fi credentials, and flashed the SD card.
Tip: The “advanced” options in Raspberry Pi Imager let you configure headless behavior up front, saving time on first boot.
2. Swap, Networking, and System Setup
The Pi Zero 2 W is modest on RAM — just 512MB — so swap is essential. I configured a persistent 2GB file-based swap at /swapfile, which gave the system enough breathing room to compile, run heavier tools, and avoid out-of-memory crashes during extended sessions.
Networking is Wi-Fi-only, so multiple SSIDs were configured using wpa_supplicant.conf for home and hotspot SSIDs. VPN has also been configured for remote access to my home malware lab.
3. Building and Installing MalChela
I cloned the full MalChela repository directly and compiled tool-by-tool:
cd MalChela
for tool in fileanalyzer mstrings hashcheck extract_samples ...; do
cargo build --release -p $tool
done
4. Screen Choices
In addition to headless-mode, you can use a typical keyboard/monitor/mouse setup, for either cli mode or full gui.
The Pi Zero 2 W supports HDMI output via its mini-HDMI port, so you can plug it directly into any monitor or TV using a mini-HDMI to HDMI cable or adapter. For true portability, I needed something more flexible that didn’t require me packing a separate screen.
Toby running in desktop mode
To solve this, I added a compact USB-based HDMI capture device to the kit. It effectively turns any mobile device into a live monitor. By connecting Toby’s HDMI out to the capture card and plugging it into my iPad or iPhone, I can preview the Pi’s screen on the go. This setup also works with OBS, QuickTime, or dedicated capture apps for recording demos or screen sessions — handy for teaching or documenting tool usage.
Input is handled with a small wireless Bluetooth keyboard, which pairs cleanly with Toby for direct control. This combo — Pi output through HDMI capture and keyboard input via Bluetooth — lets me interact with Toby completely untethered.
In practice, I rarely need the GUI. But when I do, this setup lets me bring it up quickly without dragging along a dedicated screen.
Final Result: What Toby Can Do
Toby isn’t just a cute Pi rig with a name. It’s a real tool, and its current feature set reflects that.
💼 Mobile Forensics Platform
Mount, triage, and scan USB drives with fileanalyzer
Run YARA scans and generate custom rules from strings
Look up hashes via VirusTotal, MalwareBazaar, and NSRL
Analyze memory dumps with Volatility 3 (including plugin selection)
Run offline IOCs scans via mstrings or custom shell scripts
What’s Next for Toby
Building Toby was an exercise in maximizing power in a small footprint through deliberate choices. For educators, students, and curious tinkerers, Toby proves that hands-on, portable, and fun learning and teaching forensics can be achieved. If you’re building your own, start with what you have: a Pi, a Grid-It, and your imagination. Sometimes, the best tools aren’t the ones with the biggest screens or fastest chips—they’re the ones you have with you.
I’m already thinking about upgrades. One in consideration is a case upgrade, a true lunchbox-style metal enclosure — something retro and rugged, with a small screen inside the lid.
Let me know in the comments if you’d like a public release of toby-find as an add-on to install for Kali builds for forensics and malware analysis.
With the release of MalChela v3.0, I’m introducing features that shift the focus from tool-by-tool execution to a more structured investigative workflow. While the core philosophy of lightweight, file-first analysis remains unchanged, this version introduces smarter ways to manage investigations, track findings, and automate common analysis patterns, all with minimal fuss.
In this post, I’ll walk through the new Case Management system, the replacement of MismatchMiner with FileMiner, and the ability to identify and launch suggested tools — even in batch — based on file characteristics. These changes aim to reduce friction in multi-tool workflows and help analysts move faster without losing visibility or control.
Cases: A Lightweight Way to Stay Organized
Until now, MalChela has operated in an ephemeral mode. You selected a tool, pointed it at a file or folder, and reviewed the output. Any saved results would be grouped by tool, but without much context.
Cases change that. In v3.0, you can start a new case from a file or folder — and everything from that point forward is grouped under that case. Tool outputs are saved to a dedicated case folder, file hashes are tracked, and metadata is preserved for review or reanalysis.
Case Management
You don’t need to create a case for every run — MalChela still supports standalone tool execution. But when you’re working with a malware sample set, an incident directory, or a disk image extract, cases give you the ability to:
Save tool results in a consistent location
Track analysis history per file
Reopen previous sessions with full context
Add notes, tags, and categorization (e.g., “suspicious”, “clean”, “needs review”)
Hello FileMiner: Goodbye MismatchMiner
The MismatchMiner tool was originally designed to surface anomalies between file names and actual content — a common trick in malicious attachments or script dropper chains. It worked well, but its scope was narrow.
FileMiner replaces it, expanding the logic to support full file-type classification and metadata inspection across an entire folder. It still flags mismatches, but now it also:
Detects embedded file types using magic bytes
Groups files by class (e.g., images, documents, executables, archives)
Calculates hashes for correlation and NSRL comparison
Extracts size, extension, and other key metadata
Saves both a human-readable .txt summary and a structured .json report
The output is designed to be used both manually and programmatically — which brings us to one of v3.0’s most important additions: tool suggestions.
The new FileMiner app
Suggested Tools and Batch Execution
Once FileMiner runs, it doesn’t just stop at reporting. Based on each file’s type and characteristics, it can now suggest one or more appropriate tools from the MalChela suite. These suggestions are surfaced right in the GUI — or in the CLI if you’re running FileMiner interactively. From there, you can choose to launch the recommended tool(s) on a per-file basis or queue up several for batch execution.
This makes it much faster to pivot from triage to deeper inspection. No more switching tools manually or copying paths. You stay within the flow — and more importantly, you reduce the risk of skipping important analysis steps.
CLI and GUI Improvements Aligned
These features are available in both the CLI and GUI editions of MalChela. In the CLI, FileMiner presents an interactive table of results. You can pick a file, see its suggested tools, and choose which one to run. When you’re done, you can return to the table and continue with the next file.
The GUI extends this even further, allowing you to:
View and scroll through full case history
Run tools with live output streaming
Reopen previous FileMiner runs from saved reports
Run all suggested tools on all files with one click (if desired)
These features let you treat MalChela more like a toolbox with memory, not just a launcher.
CLI Enhancements:
The command-line interface has also received a quiet but meaningful upgrade. Tool menus are now organized with clear numeric indexes and shortcodes, making it faster to navigate and launch tools without needing to retype full names. This small change goes a long way during repetitive tasks or when working in a time-constrained triage setting.
FileMiner supports an interactive loop: after running a tool on a selected file, you’re returned to the main results table — no need to restart the scan or re-navigate the menu. This allows you to run additional tools on different files within the same dataset, making FileMiner feel more like a lightweight control center for follow-up actions. It’s a subtle shift, but one that significantly reduces friction in batch-style or exploratory workflows.
Closing Thoughts
MalChela 3.0 reflects a steady evolution — not a revolution. It’s built on real-world feedback and a desire to make forensic and malware analysis a little less scattered. Whether you’re a one-person IR team or just trying to stay organized during a reverse engineering exercise, the new case features and smarter triage capabilities should save you time.
If you’ve been using MalChela already, I think this update will feel like a natural (and welcome) extension. And if you haven’t tried it yet, there’s never been a better time to start.
A short while back, I released a pair of tools for building MD5 hash sets — one targeting known-good gold builds, the other designed for scanning malware corpora. The goal was simple: generate hash sets that could be used in forensics tools like Axiom Cyber to flag IOC matches during case processing.
Recently, I hit a familiar problem: I had a hash and wanted to know if that file existed in my malware library. Step one was updating my tooling to support SHA256 — the modern standard for hash sharing — and regenerating the hash sets. That part worked. I could search for a hash and confirm whether it appeared in my set.
But what if I got a match?
At that point, I realized: I had no way to correlate the match back to the original file. With ~30,000 samples in the library, “just eyeballing it” wasn’t an option.
As I’ve been coding up new tools — or revisiting earlier ones — I’ve discovered that rabbit holes have rabbit holes.
So I updated the SHA256 tool to not only generate a hash set, but also produce a .tsv lookup table mapping each hash to its full file path. This made the sets usable both in forensics platforms and for custom lookups in more ad hoc workflows. As they say: necessity is the mother of intention.
Of course, that led to another realization. I now had four hashing tools — two for MD5 (MZ and non-MZ), and two for SHA256. The “Hashing Tools” section in MalChela was getting a bit crowded.
Back to the drawing board.
The Result: Three Unified Tools
I consolidated and upgraded everything into three tools — all of which support both CLI and GUI usage.
#️⃣ MZHash (replaces mzmd5)
• Uses YARA to recursively scan for files with an MZ header (i.e., Windows executables and DLLs)
• Generates one hash file per selected algorithm: MD5, SHA1, SHA256
• Also creates a .tsv lookup file for each, mapping hashes to paths
cargo run -p mzhash /directory/to/scan -- -a MD5 -a SHA1 -a SHA256
Via GUI, you can browse to the folder and check boxes for each algorithm.
🌐 XMZHash (replaces xmzmd5)
• Uses YARA to skip over files with MZ, ZIP, or PDF headers
• Hashes everything else — ideal for surfacing Linux, Mac, or unusual samples from a mixed malware corpus
• Also supports .tsv lookup file generation
cargo run -p xmzhash /directory/to/scan -- -a MD5 -a SHA1 -a SHA256
The idea: hash what’s not obviously Windows, document-related, or un-extracted samples.
XMZHash
🔍 HashCheck
Okay, so naming might not be my strong suit. But this tool’s direct.
• Provide a hash value and a .txt or .tsv hash set
• It checks for matches, and if you’re using a .tsv, it shows the file path of the match
• Great for live triage, corpus hunting, or checking known-bads
cargo run -p hashcheck ./hashes.tsv 44d88612fea8a8f36de82e1278abb02f
Hash Check
In Summary
MalChela 2.2.1 expands its hashing toolkit with the introduction of HashCheck, MZHash, and XMZHash — giving analysts faster ways to flag known-good, isolate unknowns, and build actionable sets. In this release, we’ve also said goodbye to legacy tools, standardized output saving, and doubled down on clarity across both CLI and GUI workflows.